MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cead1673cdd1346972ed200dfc6b26d3074c96f55f243cd58476417a12192078. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 10


Intelligence 10 IOCs YARA 6 File information Comments

SHA256 hash: cead1673cdd1346972ed200dfc6b26d3074c96f55f243cd58476417a12192078
SHA3-384 hash: e945cb65f021e9b43c2bf960574d31709231b9e5f4b2d0c356323a5d1f8cd9ef5e6fd3d230ba00627d130c67db4377c1
SHA1 hash: d9d42a922a7046196ccdf2cc0752fe699f525443
MD5 hash: 3745e70a03b7b60833cf54d22bb29331
humanhash: five-spaghetti-robert-nevada
File name:arm7
Download: download sample
Signature CoinMiner
File size:1'248'288 bytes
First seen:2025-06-24 22:20:42 UTC
Last seen:2025-06-25 07:21:53 UTC
File type: elf
MIME type:application/x-sharedlib
ssdeep 24576:R38eHuCKx+eaN423t0ynFtLPg4IliM+MsfrW1YuyMTO7E+9lEMQ:5O/+eaNfd0ybLpX/WWuLcflEj
TLSH T1444533E23282A62DD4F574684CFC1603AB45C4E40DFE28EAC53F179AE60754AABF58C5
telfhash t1d790027094090d9ab1d19356a210510d6482438e95753a59e8169540ce4f1502558947
Magika elf
Reporter abuse_ch
Tags:CoinMiner elf

Intelligence


File Origin
# of uploads :
2
# of downloads :
116
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Changes the time when the file was created, accessed, or modified
Collects information on the CPU
Kills processes
Changes access rights for a written file
Launching a process
Runs as daemon
Creates or modifies files in /cron to set up autorun
Substitutes an application name
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
base64 packed upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
arm
Packer:
UPX
Botnet:
unknown
Number of open files:
1
Number of processes launched:
0
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Status:
terminated
Behavior Graph:
%3 guuid=c0702e5a-1a00-0000-45c7-b7e3a30a0000 pid=2723 /usr/bin/sudo guuid=3bbb545c-1a00-0000-45c7-b7e3aa0a0000 pid=2730 /tmp/sample.bin guuid=c0702e5a-1a00-0000-45c7-b7e3a30a0000 pid=2723->guuid=3bbb545c-1a00-0000-45c7-b7e3aa0a0000 pid=2730 execve
Result
Threat name:
Detection:
malicious
Classification:
troj.evad.mine
Score:
84 / 100
Signature
Executes the "crontab" command typically for achieving persistence
Executes the "iptables" command to insert, remove and/or manipulate rules
Found strings related to Crypto-Mining
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample tries to persist itself using cron
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1722291 Sample: arm7.elf Startdate: 25/06/2025 Architecture: LINUX Score: 84 47 Malicious sample detected (through community Yara rule) 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 Yara detected Xmrig cryptocurrency miner 2->51 53 Sample is packed with UPX 2->53 8 arm7.elf 2->8         started        11 dash rm 2->11         started        13 dash rm 2->13         started        process3 signatures4 55 Found strings related to Crypto-Mining 8->55 15 arm7.elf 8->15         started        process5 process6 17 arm7.elf sh 15->17         started        19 arm7.elf sh 15->19         started        21 arm7.elf sh 15->21         started        23 6 other processes 15->23 process7 25 sh crontab 17->25         started        29 sh crontab 17->29         started        31 sh 17->31         started        33 sh iptables 19->33         started        35 sh iptables 19->35         started        41 2 other processes 19->41 37 sh iptables 21->37         started        39 sh iptables 21->39         started        43 3 other processes 23->43 file8 45 /var/spool/cron/crontabs/tmp.60wPwh, ASCII 25->45 dropped 57 Sample tries to persist itself using cron 25->57 59 Executes the "crontab" command typically for achieving persistence 25->59 61 Executes the "iptables" command to insert, remove and/or manipulate rules 37->61 signatures9
Threat name:
Linux.Trojan.Generic
Status:
Suspicious
First seen:
2025-06-24 22:22:58 UTC
File Type:
ELF32 Little (SO)
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig antivm defense_evasion discovery execution miner persistence privilege_escalation upx
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
Changes its process name
Checks CPU configuration
Reads CPU attributes
Creates/modifies Cron job
Enumerates running processes
Reads network interface configuration
Creates Raw socket
Flushes firewall rules
Unexpected DNS network traffic destination
Contacts a large (1283301) amount of remote hosts
Creates a large amount of network flows
XMRig Miner payload
Xmrig family
xmrig
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:elf_arm_mips_ko_so
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

elf cead1673cdd1346972ed200dfc6b26d3074c96f55f243cd58476417a12192078

(this sample)

  
Delivery method
Distributed via web download

Comments